General

  • Target

    790350d341ee9f96d316b83ffb9bf527.bin

  • Size

    609KB

  • Sample

    240507-b1qkmafe57

  • MD5

    50cf6b9cd5517171ce0add55ede220f8

  • SHA1

    e63c7e4114546deea3513353c88cb69b9b318051

  • SHA256

    d29918697daba5f77fc0edd9da0caf7d32b5e4d332e58c3cf36dcdec4ceb6bc6

  • SHA512

    85dc6ecd8e8fc46978359e46cf98a1658f6d87b2bf046ccb591b659b5f232238d1eafdfcf03d8677d244a490db381b813222985ec90d7f28d48b024d381f9a4c

  • SSDEEP

    12288:p/50UiOFzsfTf3mwm2iBD/L/M+UAfjc48nwEuKivGie:p/50yoT2wfiBX8AA48nwyiLe

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      FW URGENT RFQ-400098211.exe

    • Size

      622KB

    • MD5

      eb22df9e911f644327e4417b7e170727

    • SHA1

      fc4be943bdd75bea11402dafd25eac549662adfd

    • SHA256

      2b45e61ed11c6c785371e18c12018cc5ffbe85e5caa889b3101312f80677dd80

    • SHA512

      01de24ecba8390a7ea193e0d22a95a7e0980744a9448cea7b753335b1949d222d4a30a3fc3413ef1ba8aad3135d412bac3fa0fd2c160fcb140b170e40eb63471

    • SSDEEP

      12288:Slu3EQ1olbFupM4efMr6LNXRRNb6d2P2AdiSqIhaN4s5mi:SlEEQQ6Trm9RHb62PDqi/Omi

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks